Sei sulla pagina 1di 8

ISSN No: 2348-4845

International Journal & Magazine of Engineering,


Technology, Management and Research
A Peer Reviewed Open Access International Journal

Secure Data Retrieval For Decentralized Disruption


Tolerant Military Network
P.Bhavana Yugandhar Garapati
Department of Computer Science & Engineering, Department of Computer Science & Engineering,
GITAM University. GITAM University.

Abstract: (i) battlefield ad-hoc networks in which wireless devic-


es carried by soldiers operate in hostile environments
Portable nodes in military environments, for example, where jamming, environmental factors and mobility
a front line or an antagonistic area are prone to expe- may cause temporary disconnections, and (ii) vehicular
rience the undergo of irregular system network and ad-hoc networks where buses are equipped with wire-
frequent partitions. Interruption tolerant network less modems and have intermittent RF connectivity
(ITN) innovations are getting to be fruitful results that with one another.
permit remote device conveyed by officers to speak
with one another and access the secret data or sum-
mon dependably by abusing outside capacity nodes.
Probably the most difficult issues in this situation are
the requirement of approval arrangements and the
strategies redesign for secure information recovery.
Ciphertext-policy attribute-based encryption (CP-ABE)
is a guaranteeing cryptographic answer for the right to
gain entrance control issues.In any case, the issue of
applying CP-ABE in decentralized DTNs presents a few
securities and protection challenges as to the property Fig.1. Military Networks.
disavowal, key escrow, and coordination of character-
istics issued from distinctive powers. In this paper, we In the above scenarios, an end-to-end path between
propose a safe information recovery plan utilizing CP- a source and a destination pair may not always exist
ABE for decentralized DTNs where numerous key pow- where the links between intermediate nodes may be
ers deal with their qualities autonomously. We show opportunistic ,predictably connectable, or periodically
how to apply the proposed mechanism to safely and connected. To allow nodes to communicate with each
proficiently deal with the classified information dis- other in these extreme networking environments, Dis-
persed in the. Interruption tolerant network (ITN). ruption-tolerant network (DTN) technologies are be-
coming successful solutions that allow nodes to com-
IndexTerms: municate with each other.

Interruptiontolerantnetwork(ITN),Cippolicy attributeb Typically ,when there is no end-to-end connection be-


asedencryption(CPABE),InformationRecovery. tween a source and a destination pair, the messages
from the source node may need to wait in the inter-
mediate nodes for a substantial amount of time until
Introduction:
the connection would be eventually established. After
the connection is eventually established, the message
The design of the current Internet service models is
is delivered to the destination node.Roy and Chuah in-
based on a few assumptions such as (a) the existence
troduced storage nodes in DTNs where data is stored
of an end to-end path between a source and destina-
or replicated such that only authorized mobile nodes
tion pair, and (b) low round-trip latency between any
can access the necessary information quickly and effi-
node pair. However, these assumptions do not hold in
ciently.
some emerging networks. Some examples are:

Volume No: 2 (2015), Issue No: 3 (March) March 2015


www.ijmetmr.com Page 247
ISSN No: 2348-4845
International Journal & Magazine of Engineering,
Technology, Management and Research
A Peer Reviewed Open Access International Journal

A requirement in some security-critical applications is This support can be obtained from senior program-
to design an access control system to protect the con- mers, from book or from websites. Before building the
fidential data stored in the storage nodes or contents system the above consideration r taken into account
of the confidential messages routed through the net- for developing the proposed system.BE comes in two
work. As an example, in a battlefield DTN, a storage flavors called key-policy ABE (KP-ABE) and ciphertext-
node may have some confidential information which policy ABE (CP-ABE). In KP-ABE, the encryptor only
should be accessed only by a member of„Battalion 6 gets to label a ciphertext with a set of attributes. The
or a participant in „Mission 3. Several current solutions key authority chooses a policy for each user that de-
follow the traditional cryptographic-based approach termines which ciphertexts he can decrypt and issues
where the contents are encrypted before being stored the key to each user by embedding the policy into the
in storage nodes, and the decryption keys are distrib- users key.
uted only to authorized users. In such approaches, flex-
ibility and granularity of content access control relies However, the roles of the ciphertexts and keys are re-
heavily on the underlying cryptographic primitives be- versed in CP-ABE. In CP-ABE, the ciphertext is encrypted
ing used. It is hard to balance between the complexity with an access policy chosen by an encryptor, but a key
of key management and the granularity of access con- is simply created with respect to an attributes set. CP-
trol using any solutions that are based on the conven- ABE is more appropriate to DTNs than KP-ABE because
tional pair wise key or group key primitives. Thus, we it enables encryptors such as a commander to choose
still need to design a scalable solution that can provide an access policy on attributes and to encrypt confiden-
fine-grain access control. That is a DTN architecture tial data under the access structure via encrypting with
where multiple authorities issue and manage their own the corresponding public keys or attributes.
attribute keys independently as a decentralized DTN.
System Design: i. Existing System:
In this paper, we describe a CP-ABE based encryption
scheme that provides fine-grained access control. In a The idea of Attribute based encryption (ABE) is a guar-
CP-ABE scheme, each user is associated with a set of anteeing approach that satisfies the prerequisites for
attributes based on which the users private key is gen- secure information recovery in DTNs. ABE characteris-
erated. Contents are encrypted under an access policy tics a system that empowers a right to gain entrance
such that only those users whose attributes match the control over scrambled information utilizing access
access policy are able to decrypt. Our scheme can pro- approaches and credited qualities among private keys
vide not only fine-grained access control to each con- and ciphertexts. The issue of applying the ABE to DTNs
tent object but also more sophisticated access control presents a few security and protection challenges.
antics. Ciphertext-policy attribute-based encryption Since a few clients may change their related qualities
(CP-ABE) is a guaranteeing cryptographic answer for sooner or later (for instance, moving their district), or
the right to gain entrance control issues. In any case, some private keys may be traded off, key repudiation
the issue of applying CP-ABE in decentralized DTNs (or redesign) for each one characteristic is fundamen-
presents a few securities and protection challenges as tal keeping in mind the end goal to make frameworks
to the property disavowal, key escrow, and coordina- secure.
tion of characteristics issued from distinctive powers.
This infers that renouncement of any property or any
Literature Survey: single client in a characteristic gathering would influ-
ence alternate clients in the gathering. Case inpoint,
Literature survey is the most important step in soft- if a client joins or leaves a trait assemble, the related
ware development process. Before developing the tool characteristic key ought to be changed and redistrib-
it is necessary to determine the time factor, economy n uted to the various parts in the same gathering for ret-
company strength. Once these things r satisfied, then rograde or forward mystery. It may bring about bot-
next steps is to determine which operating system and tleneck amid rekeying method or security corruption
language can be used for developing the tool. Once because of the windows of powerlessness if the past
the programmers start building the tool the program- characteristic key is not overhauled quickly.
mers need lot of external support.

Volume No: 2 (2015), Issue No: 3 (March) March 2015


www.ijmetmr.com Page 248
ISSN No: 2348-4845
International Journal & Magazine of Engineering,
Technology, Management and Research
A Peer Reviewed Open Access International Journal

i.i.Limitation of existing system: Thus, users are not required to fully trust the authori-
ties in order to protect their data to be shared. The
i)The issue of applying the ABE to DTNs presents a few data confidentiality and privacy can be cryptographi-
security and protection challenges. Since a few clients cally enforced against any curious key authorities or
may change their related properties sooner or later data storage nodes in the proposed scheme.
(for instance, moving their area), or some private keys
may be bargained, key renouncement (or upgrade) for ii.iAdvantages:
each one trait is fundamental with a specific end goal
to make frameworks secure. i)Data confidentiality: Unauthorized users who do not
have enough credentials satisfying the access policy
ii)However, this issue is significantly more trouble- should be deterred from accessing the plain data in the
some, particularly in ABE frameworks, since each one storage node. In addition, unauthorized access from
characteristic is possibly imparted by different clients the storage node or key authorities should be also pre-
(hereafter, we allude to such a gathering of clients as a vented.
quality gathering)
ii)Collusion-resistance: If multiple users collude, they
iii)Another test is the key escrow issue. In CP-ABE, the may be able to decrypt a ciphertext by combining their
key power creates private keys of clients by applying attributes even if each of the users cannot decrypt the
the power’s expert mystery keys to clients’ related set ciphertext alone.
of properties.
iii)Backward and forward Secrecy:
iv)The last test is the coordination of traits issued from
distinctive powers. At the point when various powers In the context of ABE, backward secrecy means that
oversee and issue ascribes keys to clients freely with any user who comes to hold an attribute (that satisfies
their expert mysteries, it is tricky to characterize fine- the access policy) should be prevented from accessing
grained access arrangements over traits issued from the plaintext of the previous data exchanged before
distinctive powers. he holds the attribute.

ii. Proposed System: On the other hand, forward secrecy means that any
user who drops an attribute should be prevented from
In this paper, we propose an attribute-based secure accessing the plaintext of the subsequent data ex-
data retrieval scheme using CP-ABE for decentralized changed after he drops the attribute, unless the other
DTNs. The proposed scheme features the following valid attributes that he is holding satisfy the access
achievements. First, immediate attribute revocation policy.
enhances backward/forward secrecy of confidential
data by reducing the windows of vulnerability. Second, ii.ii.Challenges:
encryptors can define a fine-grained access policy us-
ing any monotone access structure under attributes is- The problem of applying CP-ABE in decentralized dis-
sued from any chosen set of authorities. Third, the key ruption tolerant networks introduces several security
escrow problem is resolved by an escrow-free key issu- and privacy challenges with regard to the attribute re-
ing protocol that exploits the characteristic of the de- vocation, key escrow, and coordination of attributes
centralized DTN architecture. The key issuing protocol issued from different authorities.
generates and issues user secret keys by performing a
secure two-party computation (2PC) protocol among System Architecture:
the key authorities with their own master secrets. The
2PC protocol deters the key authorities from obtaining In this section, we describe the DTN architecture and
any master secret information of each other such that define the security model.
none of them could generate the whole set of user
keys alone.

Volume No: 2 (2015), Issue No: 3 (March) March 2015


www.ijmetmr.com Page 249
ISSN No: 2348-4845
International Journal & Magazine of Engineering,
Technology, Management and Research
A Peer Reviewed Open Access International Journal

4)Users:

This is a mobile node who wants to access the data


stored at the storage node (e.g., a soldier). If a user
possesses a set of attributes satisfying the access pol-
icy of the encrypted data defined by the sender, and
is not revoked in any of the attributes, then he will be
able to decrypt the ciphertext and obtain the data.
Since the key authorities are semi-trusted, they should
be deterred from accessing plaintext of the data in the
storage node; meanwhile, they should be still able to
issue secret keys to users.
Fig.2:System Architecture.
In order to realize this somewhat contradictory re-
Fig.2 shows the architecture of the DTN. As shown in quirement, the central authority and the local authori-
Fig.2 the architecture consists of the following system ties engage in the arithmetic 2PC protocol with master
entities. secret keys of their own and issue independent key
components to users during the key issuing phase. The
1)Key Authorities : 2PC protocol prevents them from knowing each oth-
ers master secrets so that none of them can generate
They are key generation centers that generate pub- the whole set of secret keys of users individually. Thus,
lic/secret parameters for CP-ABE. The key authorities we take an assumption that the central authority does
consist of a central authority and multiple local au- not collude with the local authorities (otherwise, they
thorities. We assume that there are secure and reliable can guess the secret keys of every user by sharing their
communication channels between a central authority master secrets).
and each local authority during the initial key setup
and generation phase. Each local authority manages Functioning Of System:
different attributes and issues corresponding attribute
keys to users. They grant differential access rights to Key Powes: They are key era focuses that create open/
individual users based on the users attributes. The key mystery parameters for CP-ABE. The key powers com-
authorities are assumed to be honest-but-curious. That prise of a focal power and numerous neighborhood
is, they will honestly execute the assigned tasks in the powers. We accept that there are secure and depend-
system, however they would like to learn information able correspondence channels between a focal power
of encrypted contents as much as possible. and every neighborhood power amid the starting key
setup and era stage. Every neighborhood power over-
2)Storage Nodes: sees diverse characteristics and issues relating credit
keys to clients. They give differential access rights to
This is an entity that stores data from senders and pro- individual clients focused around the clients’ traits. The
vide corresponding access to users. It may be mobile key powers are thought frankly however inquisitive.
or static. Similar to the previous schemes, we also as- That is, they will sincerely execute the allotted under-
sume the storage node to be semitrusted, that is hon- takings in the framework; nonetheless they might want
est-but-curious 3)Sender: This is an entity who owns to learn data of scrambled substance however much as
confidential messages or data (e.g., a commander) and could reasonably be expected. Storage Nodes:
wishes to store them into the external data storage
node for ease of sharing or for reliable delivery to users This is a substance that stores information from send-
in the extreme networking environments. A sender is ers and give comparing access to clients.It might be
responsible for defining (attributebased) accesspolicy portable or static. Like the past plans, we additionally
and enforcing it on its own data by encrypting the data expect the capacity hub to be semiassumed that is fair
under the policy before storing it to the storage node. yet inquisitive.

Volume No: 2 (2015), Issue No: 3 (March) March 2015


www.ijmetmr.com Page 250
ISSN No: 2348-4845
International Journal & Magazine of Engineering,
Technology, Management and Research
A Peer Reviewed Open Access International Journal

Sender:

This is an element who claims private messages or in-


formation (e.g., a commandant) and wishes to store
them into the outer information stockpiling hub for
simplicity of imparting or for dependable conveyance
to clients in the amazing systems administration situ-
ations. A sender is in charge of characterizing (char-
acteristic based) access arrangement and authorizing
it all alone information by scrambling the information
under the strategy before putting away it to the stock- Fig.3.Remote File Storage: Interesting Challenges
piling hub.
So one factor we have a tendency to do all time is store
Clients: our files on remote servers. There are varieties of rea-
sons why we have a tendency to do this. we have a ten-
This is a versatile hub that needs to get to the informa- dency to might want to supply scalable access to our
tion put away at the stockpiling hub (e.g., a fighter). In files to others victimization further resources on the
the event that a client has a set of properties fulfilling market elsewhere.-- we have a tendency to might want
the right to gain entrance approach of the encoded in- a lot of dependability just in case of failures. During this
formation characterized by the sender, and is not dis- case we have a tendency to might want to duplicate
avowed in any of the qualities, then he will have the our files totally different information centers or with
capacity to decode the ciphertext and get the informa- different organizations.
tion.
However we would like security. We have a tendency
to could have needs on World Health Organization will
CP-ABE Policy: access that files. The fascinating factor is, there’s a ten-
sion between security and therefore the alternative
In Ciphertext Approach Quality based Encryption plot,
properties. The lot of we have a tendency to replicate
the encryptors can alter the arrangement, who can de-
our files, the lot of we have a tendency to introduce po-
code the scrambled message. The strategy could be
tential points of compromise and therefore the lot of
structured with the assistance of characteristics. In CP-
trust we have a tendency to need. Its this tension that
ABE, access arrangement is sent alongside the cipher-
makes this type of drawback fascinating, and provides
text. We propose a system in which the right to gain
a context within which CP-ABE is also helpful.
entrance approach require not be sent alongside the
ciphertext, by which we have the capacity safeguard
the security of the encryptor. This methods encoded
information might be kept classified regardless of the
fact that

the stockpiling server is untrusted; besides, our tech-


niques are secure against intrigue assaults. Past Char-
acteristic Based Encryption frameworks utilized credits
to portray the encoded information and incorporated
arrangements with client’s keys; while in our frame-
work ascribes are utilized to depict a client’s qualifica-
tions, and a gathering encoding information decides an
Fig.3.Access Control via Cp ABE
arrangement for who can unscramble.
Point out that attributes of secret key are mathemati-
cally incorporated into the key itself, after file is en-
crypted; say we put it on the server.

Volume No: 2 (2015), Issue No: 3 (March) March 2015


www.ijmetmr.com Page 251
ISSN No: 2348-4845
International Journal & Magazine of Engineering,
Technology, Management and Research
A Peer Reviewed Open Access International Journal

Explain that now; the policy checking happens “in- Description : IV.ii.i. Key
side the crypto”. That is, nobody explicitly evaluates
the policies and makes an access decision. Instead, if Authorities:
the policy is satisfied, decryption will just work, other-
wise it wont. They are key generation centers that generate public/
secret parameters for CP-ABE. The key authorities con-
sist of a central authority and multiple local authorities.
We assume that there are secure and reliable commu-
nication channels between a central authority and each
local authority during the initial key setup and genera-
tion phase.

Each local authority manages different attributes and is-


sues corresponding attribute keys to users. They grant
differential access rights to individual users based on
Fig.4. Highlights from Our Scheme: Encryption and the users attributes. The key authorities are assumed
Decryption to be honest-but-curious. That is, they will honestly ex-
ecute the assigned tasks in the system; however they
situation square measure the social control of autho- would like to learn information of encrypted contents
rization policies and therefore the policies update for as much as possible.
secure information retrieval. Ciphertext-policy attri-
bute-based encoding (CP-ABE) could be a promising
cryptanalytic resolution to the access management
ii.ii. Storage Nodes:
problems. However, the matter of applying CP-ABE in
This is an entity that stores data from senders and pro-
suburbanized DTNs introduces many security and pri-
vide corresponding access to users. It may be mobile
vacy challenges with relevance the attribute revoca-
or static. Similar to the previous schemes, we also as-
tion, key escrow, and coordination of attributes issued
sume the storage node to be semi-trusted that
from completely different authorities
is honest-but-curious.
Implementation:
ii.iii. Sender:
Implementation is the stage of the project when the
This is an entity who owns confidential messages or
theoretical design is turned out into a working system.
data (e.g., a commander) and wishes to store them
Thus it can be considered to be the most critical stage
into the external data storage node for ease of sharing
in achieving a successful new system and in giving the
or for reliable delivery to users in the extreme network-
user, confidence that the new system will work and be
ing environments. A sender is responsible for defining
effective.The implementation stage involves careful
(attribute based) access policy and enforcing it on its
planning, investigation of the existing system and its
own data by encrypting the data under the policy be-
constraints on implementation, designing of method-
fore storing it to the storage node.
sto achieve changeover and evaluation of changeover
methods.
ii.iv. User:
IV.i.Modules:
This is a mobile node who wants to access the data
stored at the storage node (e.g., a soldier). If a user
i)Key Authorities
possesses a set of attributes satisfying the access pol-
ii)Storage Nodes
icy of the encrypted data defined by the sender, and
iii)Sender
is not revoked in any of the attributes, then he will be
iv)User IV.ii.Modules
able to decrypt the ciphertext and obtain the data.

Volume No: 2 (2015), Issue No: 3 (March) March 2015


www.ijmetmr.com Page 252
ISSN No: 2348-4845
International Journal & Magazine of Engineering,
Technology, Management and Research
A Peer Reviewed Open Access International Journal

Conclusion : [7]L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W.


Jonker, “Mediated ciphertext-policy attribute-based
our project is not the unique one, but is an endeavour encryption and its application,” in Proc. WISA, 2009,
attempt to have a precise scenario of what the terms LNCS 5932, pp. 309– 323.
“secure data retrieval for decentralized disruption tol-
erant network” is meant to be and its implementation [8]N. Chen, M. Gerla, D. Huang, and X. Hong, “Secure,
as well on which we are currently working. As stated be- selective group broadcast in vehicular networks using
fore , our proposed system can enhance the security of dynamic attribute based encryption,” in Proc. Ad Hoc
military network by using CP-ABE mechanism. CP-ABE is Netw. Workshop, 2010, pp. 1–8.
a scalable cryptographic solution to the access control
and secure data retrieval issues. In this paper, we pro- [9]D. Huang and M. Verma, “ASPE: Attribute-based se-
posed an efficient and secure data retrieval method us- cure policy enforcement in vehicular ad hoc networks,”
ing CP-ABE for decentralized DTNs where multiple key Ad Hoc Netw., vol. 7, no. 8,pp. 1526–1535, 2009.
authorities manage their attributes independently. The
inherent key escrow problem is resolved such that the [10]A. Lewko and B. Waters, “Decentralizing attribute-
confidentiality of the stored data is guaranteed even based encryption,”CryptologyePrint Archive: Rep.
under the hostile environment where key authorities 2010/351, 2010.
might be compromised or not fully trusted. In addition,
the fine-grained key revocation can be done for each [11]A. Sahai and B. Waters, “Fuzzy identity-based en-
attribute group. We demonstrate how to apply the cryption,” in Proc. Eurocrypt, 2005, pp. 457–473.
proposed mechanism to securely and efficiently man-
age the confidential data distributed in the disruption- [12]V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attri-
tolerant military network. bute-based encryption for fine-grained access control
of encrypted data,” in Proc. ACM Conf. Comput. Com-
References: mun. Security, 2006, pp.89–98.

[1]J. Burgess, B. Gallagher, D. Jensen, and B. N. Levine, [13]J. Bethencourt, A. Sahai, and B. Waters, “Cipher-
“Maxprop: Routing for vehicle-based disruption toler- text-policy attributebased encryption,” in Proc. IEEE
ant networks,” in Proc. IEEE INFOCOM, 2006, pp. 1–11. Symp. Security Privacy, 2007, pp.321–334.

[2]M. Chuah and P. Yang, “Node density-based adap- [14]R. Ostrovsky, A. Sahai, and B. Waters, “Attribute-
tive routing scheme for disruption tolerant networks,” based encryption with non-monotonic access struc-
in Proc. IEEE MILCOM, 2006, pp.1–6. tures,” in Proc. ACM Conf. Comput. Commun. Security,
2007, pp. 195–203.
[3]M. M. B. Tariq, M. Ammar, and E. Zequra, “Mesage
ferry route design for sparse ad hoc networks with mo- [15]S. Yu, C. Wang, K. Ren, and W. Lou, “Attribute
bile nodes,” in Proc. ACM MobiHoc, 2006, pp. 37–48. based data sharing with attribute revocation,” in Proc.
ASIACCS, 2010, pp. 261–270.
[4]S. Roy andM. Chuah, “Secure data retrieval based on
ciphertext policy attribute-based encryption (CP-ABE) [16]A. Boldyreva, V. Goyal, and V. Kumar, “Identity-
system for the DTNs,” Lehigh CSE Tech. Rep., 2009. based encryption with efficient revocation,” in Proc.
ACM Conf. Comput. Commun. Security, 2008, pp. 417–
[5]M. Chuah and P. Yang, “Performance evaluation 426.
of content-based information retrieval schemes for
DTNs,” in Proc. IEEE MILCOM, 2007, pp. 1–7. [17]M. Pirretti, P. Traynor, P. McDaniel, and B.Waters,
“Secure attributebased systems,” in Proc. ACMConf.
[6]M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, Comput. Commun. Security, 2006, pp. 99–112.
and K. Fu, “Plutus: Scalable secure file sharing on un-
trusted storage,” in Proc.Conf. File Storage Technol.,
2003, pp. 29–42.

Volume No: 2 (2015), Issue No: 3 (March) March 2015


www.ijmetmr.com Page 253
ISSN No: 2348-4845
International Journal & Magazine of Engineering,
Technology, Management and Research
A Peer Reviewed Open Access International Journal

[18]S. Rafaeli and D. Hutchison, “A survey of key man- [27]M. Belenkiy, M. Chase, M. Kohlweiss, and A. Lysyan-
agement for secure group communication,” Comput. skaya, “P-signatures and noninteractive anonymous
Surv., vol. 35, no. 3, pp. 309–329, 2003. credentials,” in Proc. TCC, 2008, LNCS 4948, pp. 356–
374.
[19]S. Mittra, “Iolus: A framework for scalable secure
multicasting,” in Proc. ACM SIGCOMM, 1997, pp. 277– [28]M. Belenkiy, J. Camenisch, M. Chase, M. Kohlweiss,
288. A. Hysyanskaya, and H. Shacham, “Randomizable
proofs and delegatable anonymous credentials,” in
[20]P. Golle, J. Staddon, M. Gagne, and P. Rasmussen, Proc. Crypto, LNCS 5677, pp. 108–125.
“A content-driven access control system,” in Proc.
Symp. Identity Trust Internet, 2008, pp. 26–35. [29]D. Naor, M. Naor, and J. Lotspiech, “Revo-
cation and tracing schemes for stateless receivers,” in
[21]L. Cheung and C. Newport, “Provably secure cipher- Proc. CRYPTO, 2001, LNCS 2139, pp. 41–62.
text policy ABE,” in Proc. ACM Conf. Comput. Commun.
Security, 2007, pp. 456– 465. [30]C. K.Wong,M. Gouda, and S. S. Lam, “Secure group
communications using key graphs,” in Proc. ACM SIG-
[22]V.Goyal, A. Jain,O. Pandey, andA. Sahai, “Bound- COMM, 1998, pp. 68–79.
ed ciphertext policy attribute-based encryption,” in
Proc. ICALP, 2008, pp. 579– 591. [31]A. T. Sherman and D. A. McGrew, “Key establish-
ment in large dynamic groups using one-way function
[23]X. Liang, Z. Cao, H. Lin, and D. Xing, “Provably trees,” IEEE Trans. Softw. Eng., vol. 29, no. 5, pp. 444–
secure and efficient bounded in Proc. ASIACCS, 458, May 2003.
2009, pp. 343–352.
[32]K. C. Almeroth and M. H. Ammar, “Multicast
[24]M. Chase and S. S. M. Chow, “Improving privacy group behavior in the Internets multicast backbone
and security inmultiauthority attribute-based encryp- (MBone),” IEEE Commun. Mag., vol. 35, no. 6, pp. 124–
tion,” in Proc. ACM Conf. Comput. Commun. Security, 129, Jun. 1997.
2009, pp. 121– 130.
[33]“The Pairing-Based Cryptography Library,” Ac-
[25]M. Chase, “Multi-authority attribute based encryp- cessed Aug. 2010 [Online]. Available: http://crypto.
tion,” in Proc. TCC, 2007, LNCS 4329, pp. 515–534. stanford.edu/pbc/

[26]S. S.M. Chow, “Removing escrow from identity-


based encryption,” in Proc. PKC, 2009, LNCS 5443, pp.
256–276.

Volume No: 2 (2015), Issue No: 3 (March) March 2015


www.ijmetmr.com Page 254

Potrebbero piacerti anche